HomeSort by relevance Sort by last modified time
    Searched refs:EVP_aead_aes_128_gcm (Results 1 - 13 of 13) sorted by null

  /external/boringssl/src/fipstools/
test_fips.c 101 if (!EVP_AEAD_CTX_init(&aead_ctx, EVP_aead_aes_128_gcm(), kAESKey,
111 EVP_AEAD_nonce_length(EVP_aead_aes_128_gcm()),
123 EVP_AEAD_nonce_length(EVP_aead_aes_128_gcm()),
cavp_aes_gcm_test.cc 39 return EVP_aead_aes_128_gcm();
  /system/iot/attestation/atap/ops/
openssl_ops.cpp 152 EVP_aead_aes_128_gcm(),
195 EVP_aead_aes_128_gcm(),
  /external/boringssl/src/include/openssl/
aead.h 93 // EVP_aead_aes_128_gcm is AES-128 in Galois Counter Mode.
94 OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_gcm(void);
  /external/boringssl/src/crypto/cipher_extra/
aead_test.cc 49 {"AES_128_GCM", EVP_aead_aes_128_gcm, "aes_128_gcm_tests.txt", false, true,
51 {"AES_128_GCM_NIST", EVP_aead_aes_128_gcm, "nist_cavp/aes_128_gcm.txt",
609 // Test that EVP_aead_aes_128_gcm and EVP_aead_aes_256_gcm reject empty nonces.
618 ASSERT_TRUE(EVP_AEAD_CTX_init(ctx.get(), EVP_aead_aes_128_gcm(), kZeros, 16,
  /external/boringssl/src/crypto/fipsmodule/self_check/
self_check.c 420 if (!EVP_AEAD_CTX_init(&aead_ctx, EVP_aead_aes_128_gcm(), kAESKey,
427 EVP_AEAD_nonce_length(EVP_aead_aes_128_gcm()),
436 EVP_AEAD_nonce_length(EVP_aead_aes_128_gcm()),
  /external/boringssl/src/tool/
speed.cc 694 if (!SpeedAEAD(EVP_aead_aes_128_gcm(), "AES-128-GCM", kTLSADLen, selected) ||
  /external/boringssl/src/ssl/
ssl_cipher.cc 661 is_tls12 ? EVP_aead_aes_128_gcm_tls12() : EVP_aead_aes_128_gcm();
    [all...]
  /external/conscrypt/common/src/main/java/org/conscrypt/
NativeCrypto.java 318 static native long EVP_aead_aes_128_gcm();
    [all...]
OpenSSLCipher.java     [all...]
  /external/boringssl/src/crypto/fipsmodule/cipher/
e_aes.c     [all...]
  /external/conscrypt/common/src/jni/main/cpp/conscrypt/
native_crypto.cc     [all...]
  /prebuilts/sdk/tools/lib/
signapk.jar 

Completed in 508 milliseconds